IN2015DE01753A - - Google Patents

Info

Publication number
IN2015DE01753A
IN2015DE01753A IN1753DE2015A IN2015DE01753A IN 2015DE01753 A IN2015DE01753 A IN 2015DE01753A IN 1753DE2015 A IN1753DE2015 A IN 1753DE2015A IN 2015DE01753 A IN2015DE01753 A IN 2015DE01753A
Authority
IN
India
Application number
Inventor
Pradeep Varma
Original Assignee
Pradeep Varma
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pradeep Varma filed Critical Pradeep Varma
Priority to IN1753DE2015 priority Critical patent/IN2015DE01753A/en
Publication of IN2015DE01753A publication Critical patent/IN2015DE01753A/en
Priority to US14/928,851 priority patent/US20160364707A1/en
Priority to PCT/IN2016/050169 priority patent/WO2016199166A1/en
Priority to AU2016276660A priority patent/AU2016276660A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/18Licensing
IN1753DE2015 2015-06-11 2015-06-11 IN2015DE01753A (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IN1753DE2015 IN2015DE01753A (en) 2015-06-11 2015-06-11
US14/928,851 US20160364707A1 (en) 2015-06-11 2015-10-30 Potentate: A Cryptography-Obfuscating, Self-Policing, Pervasive Distribution System For Digital Content
PCT/IN2016/050169 WO2016199166A1 (en) 2015-06-11 2016-06-06 Potentate: a cryptography-obfuscating, self-policing, pervasive distribution system for digital content
AU2016276660A AU2016276660A1 (en) 2015-06-11 2016-06-06 Potentate: A cryptography-obfuscating, self-policing, pervasive distribution system for digital content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN1753DE2015 IN2015DE01753A (en) 2015-06-11 2015-06-11

Publications (1)

Publication Number Publication Date
IN2015DE01753A true IN2015DE01753A (en) 2015-08-28

Family

ID=54394859

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1753DE2015 IN2015DE01753A (en) 2015-06-11 2015-06-11

Country Status (4)

Country Link
US (1) US20160364707A1 (en)
AU (1) AU2016276660A1 (en)
IN (1) IN2015DE01753A (en)
WO (1) WO2016199166A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106909811B (en) * 2015-12-23 2020-07-03 腾讯科技(深圳)有限公司 Method and device for processing user identification
JP2017194835A (en) * 2016-04-20 2017-10-26 富士通株式会社 Authentication program, authentication method, and authentication apparatus
US10452802B2 (en) * 2016-07-08 2019-10-22 efabless corporation Methods for engineering integrated circuit design and development
US10354069B2 (en) * 2016-09-02 2019-07-16 Bae Systems Information And Electronic Systems Integration Inc. Automated reverse engineering
JP6805720B2 (en) * 2016-10-21 2020-12-23 富士通株式会社 Data search program, data search device and data search method
FR3063822B1 (en) * 2017-03-10 2019-03-15 Wallix METHOD FOR ACCESSING A COMPUTER RESOURCE SECURED BY A COMPUTER APPLICATION
JP7059516B2 (en) 2017-03-29 2022-04-26 富士通株式会社 Coding program, coding device and coding method
EP3625686A4 (en) * 2017-05-18 2021-02-24 The Silk Technologies Ilc Ltd. Garbage collection in a distributed storage system
EP3462308B1 (en) * 2017-09-29 2022-03-02 ARM Limited Transaction nesting depth testing instruction
US11055411B2 (en) * 2018-05-10 2021-07-06 Acronis International Gmbh System and method for protection against ransomware attacks
US10838715B1 (en) 2019-05-03 2020-11-17 Servicenow, Inc. Efficient automatic population of downgrade rights of licensed software
US11575504B2 (en) 2019-06-29 2023-02-07 Intel Corporation Cryptographic computing engine for memory load and store units of a microarchitecture pipeline
US11403234B2 (en) 2019-06-29 2022-08-02 Intel Corporation Cryptographic computing using encrypted base addresses and used in multi-tenant environments
US11580234B2 (en) 2019-06-29 2023-02-14 Intel Corporation Implicit integrity for cryptographic computing
US11250165B2 (en) 2019-12-20 2022-02-15 Intel Corporation Binding of cryptographic operations to context or speculative execution restrictions
CN113031930B (en) * 2019-12-24 2022-07-05 武汉斗鱼鱼乐网络科技有限公司 Source code confusion generation method and device for control flow flattening
CN111294340B (en) * 2020-01-17 2022-05-17 河南芯盾网安科技发展有限公司 Encryption information steganography method based on zero-width characters
US11416621B2 (en) 2020-06-18 2022-08-16 Micron Technology, Inc. Authenticating software images
US11526612B2 (en) * 2020-09-22 2022-12-13 International Business Machines Corporation Computer file metadata segmentation security system
US11625337B2 (en) 2020-12-26 2023-04-11 Intel Corporation Encoded pointer based data encryption
US11580035B2 (en) 2020-12-26 2023-02-14 Intel Corporation Fine-grained stack protection using cryptographic computing
US11669625B2 (en) 2020-12-26 2023-06-06 Intel Corporation Data type based cryptographic computing
CN115396103B (en) * 2022-10-26 2023-03-24 杭州海康威视数字技术股份有限公司 AI data sharing method, system and device based on white box key

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822606A (en) * 1996-01-11 1998-10-13 Morton; Steven G. DSP having a plurality of like processors controlled in parallel by an instruction word, and a control processor also controlled by the instruction word
US7810080B2 (en) * 2003-09-15 2010-10-05 Thomas Plum Automated safe secure techniques for eliminating undefined behavior in computer software
CN100342296C (en) * 2005-09-09 2007-10-10 深圳兆日技术有限公司 Method for realizing computer software intruder preventing edition based on confidence computation module chip
EP2255317B1 (en) * 2008-03-05 2013-05-15 Irdeto B.V. Cryptographic system
CN101727941B (en) * 2008-10-24 2013-01-16 英属开曼群岛商康帝国际科技股份有限公司 Method and system for hiding decryption key in distributed way
CA2761065C (en) * 2009-05-06 2018-01-02 Irdeto Canada Corporation Interlocked binary protection using whitebox cryptography
CN102034054A (en) * 2009-09-29 2011-04-27 华腾国际科技股份有限公司 Information authentication system
JP5914962B2 (en) * 2010-04-09 2016-05-11 ソニー株式会社 Image processing apparatus and method, program, and recording medium
CN104392154B (en) * 2014-11-10 2017-06-16 北京深思数盾科技股份有限公司 A kind of encryption method

Also Published As

Publication number Publication date
US20160364707A1 (en) 2016-12-15
AU2016276660A1 (en) 2018-01-04
WO2016199166A1 (en) 2016-12-15

Similar Documents

Publication Publication Date Title
BE2015C047I2 (en)
CN303088274S (en)
BR0000126B1 (en)
BR0000695B1 (en)
BR0000763F1 (en)
BR0001536B1 (en)
BR0001684B1 (en)
BR0001810B1 (en)
BR0002033B1 (en)
BR0002402B1 (en)
BR0002435B1 (en)
BR0002694B1 (en)
BR0002802B1 (en)
BR0002874B1 (en)
BR0003166B1 (en)
BR0003189B1 (en)
BR0003208B1 (en)
BR0003401B1 (en)
BR0003686B1 (en)
BR0003746B1 (en)
BR0003751B1 (en)
BR0003928B1 (en)
BR0004687B1 (en)
BR0005041B1 (en)
BR0005085B1 (en)